Secure Configuration Review and System Hardening

A detailed review and verification of configuration settings of IT infrastructure components including systems, network devices & applications to measure the security effectiveness of the IT environment.

Secure Configuration Assessment
Secure Configuration Assessment

What is Secure Configuration Assessment?

Secure configuration refers to a detailed review and verification of configuration settings of computers, network devices and applications to measure the security effectiveness of the environment.

Why is Secure Configuration important?

Manufactures often set the default configurations of new software and devices to be open eg a predefined password for a router or preinstalled application for an operating system.

Attackers are constantly looking for such default settings that are easily vulnerable. Once they gain access, they start making changes

Secure Configuration Assessment

What IT components are covered as part of the Configuration Assessment?

  • Operating Systems (Windows Server and Desktops, Unix-based Servers)
  • Internal Systems (File servers, Share-point, Anti-virus Servers, DLP, Certificate servers, SIEM components, Log Servers, Print Servers, SMS gateways, VoIP servers, SAN, NAS, Middle-ware, PIM, Password management systems, Backup servers, CCTV and surveillance systems, Building Management systems, Virtualization servers, etc.)
  • Perimeter Security Devices (Firewalls, IPS, IDS, UTM, Gateway Antivirus, Secure Mail Gateway, VPN setup, Firewall Management systems etc)
  • Web servers (IIS, Web Sphere, Apache, Tomcat, etc)
  • Network Devices (Routers, Switches, WLAN's, WAP's, etc)
  • Database Servers (Mongo DB, MS-SQL Server, MySQL, PostgreSQL, Sybase, Oracle, IBM DB2, etc)

Any Questions Regarding Secure Configuration Assessment?

Our Approach

We bench mark our configuration assessments to CIS benchmarks, NIST standards and our internally developed secure configuration review checklists

Step 1

Interviewing key IT Infrastructure Teams

Step 2

Data Gathering (Current Configuration and Deployment Settings using authenticated scans or manual data gathering)

Step 3

Data Analysis (Reviewing Configuration Settings)

Step 4

Identification and rating of configuration weaknesses

Step 5

Analysis & Reporting

Step 6

Revalidation 

Expected Deliverables

Our reports contain actionable recommendations adapted to your business reality, including the following:
Secure Configuration Assessment

Executive Summary

Secure Configuration Assessment

Vulnerability Risk Level

Secure Configuration Assessment

Vulnerability Description

Secure Configuration Assessment

Evidence of their Exploitability

Secure Configuration Assessment

Practical Recommendations

Why Work with Us?

  • We have reviewed more than 1000+ IT components globally.
  • We conduct the reviews with and without credentials.
  • Our exhaustive reports come with practical action items that are achievable.
  • Our in-house developed configuration review scripts and manual checklists for COTS applications/systems are top notch.
  • We bring all our experience and expertise garnered by serving some of the global organizations across industry verticals.
  • The assessment is carried out by an experienced team with well-known global certifications

Our Internationally-Recognized Certifications

Let's Secure Your Organization Together!

Email

info@avasuretechnologies.com

Phone

+91-8169729716

Address

4-Chandra Jyoti, Bhimani Street,
Matunga, Mumbai - 400019.

Get in touch!

Business Hours: 9am – 6pm,  Mon – Fri.

Subscribe to our help and advice to safe guard your organization from cyberattacks, starting with this free guide.